Spy Trojan

Trojan.SpyEye.B (file analysis)

Malware Removal

The Trojan.SpyEye.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.SpyEye.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • A named pipe was used for inter-process communication
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system

How to determine Trojan.SpyEye.B?


File Info:

name: 7CC95E15C4A268546B06.mlw
path: /opt/CAPEv2/storage/binaries/c6900a949c9d53abcfccacc242e4577bd544cf2d57e4580b365be3deb8219392
crc32: 9DFB9BA6
md5: 7cc95e15c4a268546b067d1cfa0594e6
sha1: fb7d3758ad9e05d19d1dff8e050dc76347ce7d1a
sha256: c6900a949c9d53abcfccacc242e4577bd544cf2d57e4580b365be3deb8219392
sha512: e98d40fc8f87ddf6bfa96aae15c28887b866f0a247149af190a6760af3244bf3c064c64e8e7c97fbd7e6594323d163b30dbc3a9accdc4bb577245a6f0c99eba7
ssdeep: 6144:JMyKldB1IU4aSxJ4KKpmuQUPA6Jfs13SM8t2ZLUvaAU:01IQK2LPA6tsD8tKQval
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C34F1129382CF73C1F51732BD426E6AFA7D3A4946D2072B13443329AEF3A9F2647521
sha3_384: af4ed29ccb4125c21ffabc20fe7857a3f6064b840f5cb85f668820591dab6bfea909a16d5824e8ea15e845f8be9d193b
ep_bytes: 558bec83c4e08d45ec5051528d4dec51
timestamp: 2008-08-01 21:06:37

Version Info:

0: [No Data]

Trojan.SpyEye.B also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.SpyEyes.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.SpySweep.35
MicroWorld-eScanTrojan.SpyEye.B
FireEyeGeneric.mg.7cc95e15c4a26854
CAT-QuickHealTrojan.Zbot.Y4
McAfeePWS-Spyeye.fc
CylanceUnsafe
VIPREVirTool.Win32.Obfuscator.da!j (v)
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWSpyware ( 0055e3db1 )
Cybereasonmalicious.5c4a26
BitDefenderThetaAI:Packer.4FB527031F
VirITTrojan.Win32.SpySweep.BJ
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.SpyEye.BY
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.SpyEyes.egu
BitDefenderTrojan.SpyEye.B
NANO-AntivirusTrojan.Win32.SpyEyes.duwzga
AvastWin32:Krajabot-G [Trj]
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.SpyEye.B
EmsisoftTrojan.SpyEye.B (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
ZillyaTrojan.SpyEye.Win32.594
TrendMicroTROJ_SPYEYE.SMEP
McAfee-GW-EditionBehavesLike.Win32.Downloader.dm
SophosML/PE-A + Mal/Zbot-AV
IkarusTrojan.Win32.Spyeye
GDataTrojan.SpyEye.B
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.SpyEyes
ArcabitTrojan.SpyEye.B
ZoneAlarmTrojan-Spy.Win32.SpyEyes.egu
MicrosoftTrojan:Win32/EyeStye.AE
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacTrojan.SpyEye.B
TACHYONTrojan-Spy/W32.SpyEyes.232960.D
TrendMicro-HouseCallTROJ_SPYEYE.SMEP
RisingSpyware.SpyEye!8.271 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Kryptik.NAS!tr
AVGWin32:Krajabot-G [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.1582875.susgen

How to remove Trojan.SpyEye.B?

Trojan.SpyEye.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment